Analysis
-
max time kernel
150s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-12-2024 01:24
Behavioral task
behavioral1
Sample
EnigmaSRC.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
EnigmaSRC.exe
Resource
win10v2004-20241007-en
General
-
Target
EnigmaSRC.exe
-
Size
3.3MB
-
MD5
bf4ca8258fd2f4df510aa046bbf7b21c
-
SHA1
79fe2a2cd3df7f83a44c33d2a061d588a8238c07
-
SHA256
e5473833fb038cbdabc999603e62fb649050e727467e263e2ca90da92028a156
-
SHA512
aa29baddc0854ab283b14ad2ef1de9bca806576dccfcce4d92675220f5f7f9c4c4a5c6f3f88b6316d765749c4845013ab674cbc1574e9e252d3e179dd0d48828
-
SSDEEP
49152:tvjt62XlaSFNWPjljiFa2RoUYI8qR16AbR30oGdUTHHB72eh2NT:tvx62XlaSFNWPjljiFXRoUYI8qR161
Malware Config
Extracted
quasar
1.4.1
Enigma.Sln
C:\Users\nigger>:4782
79e05c67-893c-4161-b8aa-df3a5e2de8c8
-
encryption_key
180D990AA3B58892A5FBAE1EDF8AAEDB00F4AF8E
-
install_name
host.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Visual Studios
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 12 IoCs
Processes:
resource yara_rule behavioral1/memory/2472-1-0x0000000000990000-0x0000000000CE0000-memory.dmp family_quasar behavioral1/files/0x000800000001878c-6.dat family_quasar behavioral1/memory/2040-9-0x0000000000080000-0x00000000003D0000-memory.dmp family_quasar behavioral1/memory/2964-23-0x00000000010C0000-0x0000000001410000-memory.dmp family_quasar behavioral1/memory/1860-65-0x0000000000160000-0x00000000004B0000-memory.dmp family_quasar behavioral1/memory/2100-77-0x00000000001C0000-0x0000000000510000-memory.dmp family_quasar behavioral1/memory/2476-88-0x0000000000100000-0x0000000000450000-memory.dmp family_quasar behavioral1/memory/2772-99-0x0000000000B80000-0x0000000000ED0000-memory.dmp family_quasar behavioral1/memory/1684-121-0x0000000000960000-0x0000000000CB0000-memory.dmp family_quasar behavioral1/memory/1940-132-0x0000000000BF0000-0x0000000000F40000-memory.dmp family_quasar behavioral1/memory/2912-143-0x0000000000370000-0x00000000006C0000-memory.dmp family_quasar behavioral1/memory/1744-154-0x0000000000F50000-0x00000000012A0000-memory.dmp family_quasar -
Executes dropped EXE 16 IoCs
Processes:
host.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exepid Process 2040 host.exe 2964 host.exe 2044 host.exe 1676 host.exe 3060 host.exe 1860 host.exe 2100 host.exe 2476 host.exe 2772 host.exe 2352 host.exe 1684 host.exe 1940 host.exe 2912 host.exe 1744 host.exe 2532 host.exe 2372 host.exe -
Drops file in System32 directory 35 IoCs
Processes:
EnigmaSRC.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exedescription ioc Process File opened for modification C:\Windows\system32\SubDir\host.exe EnigmaSRC.exe File opened for modification C:\Windows\system32\SubDir\host.exe host.exe File opened for modification C:\Windows\system32\SubDir\host.exe host.exe File opened for modification C:\Windows\system32\SubDir\host.exe host.exe File opened for modification C:\Windows\system32\SubDir host.exe File opened for modification C:\Windows\system32\SubDir\host.exe host.exe File opened for modification C:\Windows\system32\SubDir host.exe File opened for modification C:\Windows\system32\SubDir host.exe File opened for modification C:\Windows\system32\SubDir host.exe File opened for modification C:\Windows\system32\SubDir host.exe File opened for modification C:\Windows\system32\SubDir\host.exe host.exe File opened for modification C:\Windows\system32\SubDir\host.exe host.exe File created C:\Windows\system32\SubDir\host.exe EnigmaSRC.exe File opened for modification C:\Windows\system32\SubDir\host.exe host.exe File opened for modification C:\Windows\system32\SubDir host.exe File opened for modification C:\Windows\system32\SubDir\host.exe host.exe File opened for modification C:\Windows\system32\SubDir EnigmaSRC.exe File opened for modification C:\Windows\system32\SubDir host.exe File opened for modification C:\Windows\system32\SubDir host.exe File opened for modification C:\Windows\system32\SubDir\host.exe host.exe File opened for modification C:\Windows\system32\SubDir\host.exe host.exe File opened for modification C:\Windows\system32\SubDir host.exe File opened for modification C:\Windows\system32\SubDir host.exe File opened for modification C:\Windows\system32\SubDir host.exe File opened for modification C:\Windows\system32\SubDir\host.exe host.exe File opened for modification C:\Windows\system32\SubDir\host.exe host.exe File opened for modification C:\Windows\system32\SubDir host.exe File opened for modification C:\Windows\system32\SubDir host.exe File opened for modification C:\Windows\system32\SubDir\host.exe host.exe File opened for modification C:\Windows\system32\SubDir host.exe File opened for modification C:\Windows\system32\SubDir\host.exe host.exe File opened for modification C:\Windows\system32\SubDir\host.exe host.exe File opened for modification C:\Windows\system32\SubDir host.exe File opened for modification C:\Windows\system32\SubDir\host.exe host.exe File opened for modification C:\Windows\system32\SubDir host.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 15 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
PING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEpid Process 1752 PING.EXE 2460 PING.EXE 3036 PING.EXE 1660 PING.EXE 3048 PING.EXE 1944 PING.EXE 2248 PING.EXE 1728 PING.EXE 2648 PING.EXE 280 PING.EXE 2564 PING.EXE 2800 PING.EXE 268 PING.EXE 2384 PING.EXE 2776 PING.EXE -
Runs ping.exe 1 TTPs 15 IoCs
Processes:
PING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEpid Process 2648 PING.EXE 268 PING.EXE 1944 PING.EXE 2800 PING.EXE 2460 PING.EXE 2564 PING.EXE 3036 PING.EXE 280 PING.EXE 3048 PING.EXE 1728 PING.EXE 2776 PING.EXE 1660 PING.EXE 2248 PING.EXE 1752 PING.EXE 2384 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 17 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 1648 schtasks.exe 2128 schtasks.exe 2604 schtasks.exe 1144 schtasks.exe 2660 schtasks.exe 2480 schtasks.exe 2808 schtasks.exe 660 schtasks.exe 1240 schtasks.exe 2432 schtasks.exe 1992 schtasks.exe 2892 schtasks.exe 2056 schtasks.exe 2124 schtasks.exe 1956 schtasks.exe 1940 schtasks.exe 344 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
Processes:
EnigmaSRC.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exedescription pid Process Token: SeDebugPrivilege 2472 EnigmaSRC.exe Token: SeDebugPrivilege 2040 host.exe Token: SeDebugPrivilege 2964 host.exe Token: SeDebugPrivilege 2044 host.exe Token: SeDebugPrivilege 1676 host.exe Token: SeDebugPrivilege 3060 host.exe Token: SeDebugPrivilege 1860 host.exe Token: SeDebugPrivilege 2100 host.exe Token: SeDebugPrivilege 2476 host.exe Token: SeDebugPrivilege 2772 host.exe Token: SeDebugPrivilege 2352 host.exe Token: SeDebugPrivilege 1684 host.exe Token: SeDebugPrivilege 1940 host.exe Token: SeDebugPrivilege 2912 host.exe Token: SeDebugPrivilege 1744 host.exe Token: SeDebugPrivilege 2532 host.exe Token: SeDebugPrivilege 2372 host.exe -
Suspicious use of FindShellTrayWindow 16 IoCs
Processes:
host.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exepid Process 2040 host.exe 2964 host.exe 2044 host.exe 1676 host.exe 3060 host.exe 1860 host.exe 2100 host.exe 2476 host.exe 2772 host.exe 2352 host.exe 1684 host.exe 1940 host.exe 2912 host.exe 1744 host.exe 2532 host.exe 2372 host.exe -
Suspicious use of SendNotifyMessage 16 IoCs
Processes:
host.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exehost.exepid Process 2040 host.exe 2964 host.exe 2044 host.exe 1676 host.exe 3060 host.exe 1860 host.exe 2100 host.exe 2476 host.exe 2772 host.exe 2352 host.exe 1684 host.exe 1940 host.exe 2912 host.exe 1744 host.exe 2532 host.exe 2372 host.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
EnigmaSRC.exehost.execmd.exehost.execmd.exehost.execmd.exehost.execmd.exedescription pid Process procid_target PID 2472 wrote to memory of 1992 2472 EnigmaSRC.exe 30 PID 2472 wrote to memory of 1992 2472 EnigmaSRC.exe 30 PID 2472 wrote to memory of 1992 2472 EnigmaSRC.exe 30 PID 2472 wrote to memory of 2040 2472 EnigmaSRC.exe 32 PID 2472 wrote to memory of 2040 2472 EnigmaSRC.exe 32 PID 2472 wrote to memory of 2040 2472 EnigmaSRC.exe 32 PID 2040 wrote to memory of 2128 2040 host.exe 33 PID 2040 wrote to memory of 2128 2040 host.exe 33 PID 2040 wrote to memory of 2128 2040 host.exe 33 PID 2040 wrote to memory of 2276 2040 host.exe 35 PID 2040 wrote to memory of 2276 2040 host.exe 35 PID 2040 wrote to memory of 2276 2040 host.exe 35 PID 2276 wrote to memory of 2772 2276 cmd.exe 37 PID 2276 wrote to memory of 2772 2276 cmd.exe 37 PID 2276 wrote to memory of 2772 2276 cmd.exe 37 PID 2276 wrote to memory of 2776 2276 cmd.exe 38 PID 2276 wrote to memory of 2776 2276 cmd.exe 38 PID 2276 wrote to memory of 2776 2276 cmd.exe 38 PID 2276 wrote to memory of 2964 2276 cmd.exe 40 PID 2276 wrote to memory of 2964 2276 cmd.exe 40 PID 2276 wrote to memory of 2964 2276 cmd.exe 40 PID 2964 wrote to memory of 2808 2964 host.exe 41 PID 2964 wrote to memory of 2808 2964 host.exe 41 PID 2964 wrote to memory of 2808 2964 host.exe 41 PID 2964 wrote to memory of 2624 2964 host.exe 43 PID 2964 wrote to memory of 2624 2964 host.exe 43 PID 2964 wrote to memory of 2624 2964 host.exe 43 PID 2624 wrote to memory of 2216 2624 cmd.exe 45 PID 2624 wrote to memory of 2216 2624 cmd.exe 45 PID 2624 wrote to memory of 2216 2624 cmd.exe 45 PID 2624 wrote to memory of 2800 2624 cmd.exe 46 PID 2624 wrote to memory of 2800 2624 cmd.exe 46 PID 2624 wrote to memory of 2800 2624 cmd.exe 46 PID 2624 wrote to memory of 2044 2624 cmd.exe 47 PID 2624 wrote to memory of 2044 2624 cmd.exe 47 PID 2624 wrote to memory of 2044 2624 cmd.exe 47 PID 2044 wrote to memory of 660 2044 host.exe 48 PID 2044 wrote to memory of 660 2044 host.exe 48 PID 2044 wrote to memory of 660 2044 host.exe 48 PID 2044 wrote to memory of 2516 2044 host.exe 50 PID 2044 wrote to memory of 2516 2044 host.exe 50 PID 2044 wrote to memory of 2516 2044 host.exe 50 PID 2516 wrote to memory of 1056 2516 cmd.exe 52 PID 2516 wrote to memory of 1056 2516 cmd.exe 52 PID 2516 wrote to memory of 1056 2516 cmd.exe 52 PID 2516 wrote to memory of 2460 2516 cmd.exe 53 PID 2516 wrote to memory of 2460 2516 cmd.exe 53 PID 2516 wrote to memory of 2460 2516 cmd.exe 53 PID 2516 wrote to memory of 1676 2516 cmd.exe 54 PID 2516 wrote to memory of 1676 2516 cmd.exe 54 PID 2516 wrote to memory of 1676 2516 cmd.exe 54 PID 1676 wrote to memory of 1940 1676 host.exe 55 PID 1676 wrote to memory of 1940 1676 host.exe 55 PID 1676 wrote to memory of 1940 1676 host.exe 55 PID 1676 wrote to memory of 2820 1676 host.exe 57 PID 1676 wrote to memory of 2820 1676 host.exe 57 PID 1676 wrote to memory of 2820 1676 host.exe 57 PID 2820 wrote to memory of 2928 2820 cmd.exe 59 PID 2820 wrote to memory of 2928 2820 cmd.exe 59 PID 2820 wrote to memory of 2928 2820 cmd.exe 59 PID 2820 wrote to memory of 2648 2820 cmd.exe 60 PID 2820 wrote to memory of 2648 2820 cmd.exe 60 PID 2820 wrote to memory of 2648 2820 cmd.exe 60 PID 2820 wrote to memory of 3060 2820 cmd.exe 61 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\EnigmaSRC.exe"C:\Users\Admin\AppData\Local\Temp\EnigmaSRC.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Visual Studios" /sc ONLOGON /tr "C:\Windows\system32\SubDir\host.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1992
-
-
C:\Windows\system32\SubDir\host.exe"C:\Windows\system32\SubDir\host.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Visual Studios" /sc ONLOGON /tr "C:\Windows\system32\SubDir\host.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2128
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\Ms0VIecaTAkv.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:2772
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2776
-
-
C:\Windows\system32\SubDir\host.exe"C:\Windows\system32\SubDir\host.exe"4⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Visual Studios" /sc ONLOGON /tr "C:\Windows\system32\SubDir\host.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:2808
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\nhQNWOVHwFs6.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:2216
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2800
-
-
C:\Windows\system32\SubDir\host.exe"C:\Windows\system32\SubDir\host.exe"6⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Visual Studios" /sc ONLOGON /tr "C:\Windows\system32\SubDir\host.exe" /rl HIGHEST /f7⤵
- Scheduled Task/Job: Scheduled Task
PID:660
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\iBD3Qzcby0gl.bat" "7⤵
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\system32\chcp.comchcp 650018⤵PID:1056
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost8⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2460
-
-
C:\Windows\system32\SubDir\host.exe"C:\Windows\system32\SubDir\host.exe"8⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Visual Studios" /sc ONLOGON /tr "C:\Windows\system32\SubDir\host.exe" /rl HIGHEST /f9⤵
- Scheduled Task/Job: Scheduled Task
PID:1940
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\c0gBuOC9Ns5y.bat" "9⤵
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\system32\chcp.comchcp 6500110⤵PID:2928
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost10⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2648
-
-
C:\Windows\system32\SubDir\host.exe"C:\Windows\system32\SubDir\host.exe"10⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3060 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Visual Studios" /sc ONLOGON /tr "C:\Windows\system32\SubDir\host.exe" /rl HIGHEST /f11⤵
- Scheduled Task/Job: Scheduled Task
PID:2892
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\nqiP7y65HKad.bat" "11⤵PID:2232
-
C:\Windows\system32\chcp.comchcp 6500112⤵PID:1704
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3036
-
-
C:\Windows\system32\SubDir\host.exe"C:\Windows\system32\SubDir\host.exe"12⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1860 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Visual Studios" /sc ONLOGON /tr "C:\Windows\system32\SubDir\host.exe" /rl HIGHEST /f13⤵
- Scheduled Task/Job: Scheduled Task
PID:344
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hsOe9dKXjrmE.bat" "13⤵PID:1364
-
C:\Windows\system32\chcp.comchcp 6500114⤵PID:1648
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:268
-
-
C:\Windows\system32\SubDir\host.exe"C:\Windows\system32\SubDir\host.exe"14⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2100 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Visual Studios" /sc ONLOGON /tr "C:\Windows\system32\SubDir\host.exe" /rl HIGHEST /f15⤵
- Scheduled Task/Job: Scheduled Task
PID:1240
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\8w3SkIITHF8t.bat" "15⤵PID:880
-
C:\Windows\system32\chcp.comchcp 6500116⤵PID:2524
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost16⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:280
-
-
C:\Windows\system32\SubDir\host.exe"C:\Windows\system32\SubDir\host.exe"16⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2476 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Visual Studios" /sc ONLOGON /tr "C:\Windows\system32\SubDir\host.exe" /rl HIGHEST /f17⤵
- Scheduled Task/Job: Scheduled Task
PID:2056
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\J7ER78TATaea.bat" "17⤵PID:2128
-
C:\Windows\system32\chcp.comchcp 6500118⤵PID:2652
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost18⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1660
-
-
C:\Windows\system32\SubDir\host.exe"C:\Windows\system32\SubDir\host.exe"18⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2772 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Visual Studios" /sc ONLOGON /tr "C:\Windows\system32\SubDir\host.exe" /rl HIGHEST /f19⤵
- Scheduled Task/Job: Scheduled Task
PID:2124
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\W4KgS0zkaZjJ.bat" "19⤵PID:2860
-
C:\Windows\system32\chcp.comchcp 6500120⤵PID:2616
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost20⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2564
-
-
C:\Windows\system32\SubDir\host.exe"C:\Windows\system32\SubDir\host.exe"20⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2352 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Visual Studios" /sc ONLOGON /tr "C:\Windows\system32\SubDir\host.exe" /rl HIGHEST /f21⤵
- Scheduled Task/Job: Scheduled Task
PID:2604
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\Hx4qrka6A6Bp.bat" "21⤵PID:3068
-
C:\Windows\system32\chcp.comchcp 6500122⤵PID:2800
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost22⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3048
-
-
C:\Windows\system32\SubDir\host.exe"C:\Windows\system32\SubDir\host.exe"22⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1684 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Visual Studios" /sc ONLOGON /tr "C:\Windows\system32\SubDir\host.exe" /rl HIGHEST /f23⤵
- Scheduled Task/Job: Scheduled Task
PID:1956
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\XWmpFeHxtE1W.bat" "23⤵PID:1596
-
C:\Windows\system32\chcp.comchcp 6500124⤵PID:2516
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost24⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1944
-
-
C:\Windows\system32\SubDir\host.exe"C:\Windows\system32\SubDir\host.exe"24⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1940 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Visual Studios" /sc ONLOGON /tr "C:\Windows\system32\SubDir\host.exe" /rl HIGHEST /f25⤵
- Scheduled Task/Job: Scheduled Task
PID:1144
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\lI8MdT6EnI3R.bat" "25⤵PID:3064
-
C:\Windows\system32\chcp.comchcp 6500126⤵PID:2160
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost26⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2248
-
-
C:\Windows\system32\SubDir\host.exe"C:\Windows\system32\SubDir\host.exe"26⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2912 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Visual Studios" /sc ONLOGON /tr "C:\Windows\system32\SubDir\host.exe" /rl HIGHEST /f27⤵
- Scheduled Task/Job: Scheduled Task
PID:2660
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\aA5r0iCgoeLy.bat" "27⤵PID:2380
-
C:\Windows\system32\chcp.comchcp 6500128⤵PID:912
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost28⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1752
-
-
C:\Windows\system32\SubDir\host.exe"C:\Windows\system32\SubDir\host.exe"28⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1744 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Visual Studios" /sc ONLOGON /tr "C:\Windows\system32\SubDir\host.exe" /rl HIGHEST /f29⤵
- Scheduled Task/Job: Scheduled Task
PID:1648
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\OP1VohdTifEa.bat" "29⤵PID:1240
-
C:\Windows\system32\chcp.comchcp 6500130⤵PID:1344
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost30⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2384
-
-
C:\Windows\system32\SubDir\host.exe"C:\Windows\system32\SubDir\host.exe"30⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2532 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Visual Studios" /sc ONLOGON /tr "C:\Windows\system32\SubDir\host.exe" /rl HIGHEST /f31⤵
- Scheduled Task/Job: Scheduled Task
PID:2432
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\0UePqjaS2pmS.bat" "31⤵PID:1712
-
C:\Windows\system32\chcp.comchcp 6500132⤵PID:476
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost32⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1728
-
-
C:\Windows\system32\SubDir\host.exe"C:\Windows\system32\SubDir\host.exe"32⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2372 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Visual Studios" /sc ONLOGON /tr "C:\Windows\system32\SubDir\host.exe" /rl HIGHEST /f33⤵
- Scheduled Task/Job: Scheduled Task
PID:2480
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
194B
MD52da7a1b7d910eaaaabbb082b5d68a210
SHA191c30cd9d44bdbb6573b0db44fef2705340ae0f4
SHA25635c91d23e5d10959de24d7234206906a496465d1695fd3a3ae4617f911670729
SHA512c28a4ae32e2978058cdc92e5fd2fb78ae7b8cc453a9ebdd414853b939dff28a1fa7fea3a7ca3c891999a71b0ede41e3a899fbd00ecb222c5d20d3c4195a54b27
-
Filesize
194B
MD56bf598298e9a4cbea70b28e8f0ead0ad
SHA1bc687d37f684e02699f5f33c85be7d21c6b245de
SHA256c5438709b9c3aded0f5460de98e799e19cbb3613230dbd9e9b3962e4f6bc6177
SHA51288d91846ba9344a8afc4aee90542f5408b5712801e96e11b1a16c0918fbcac4a9af4b31e97306a4fad17a383ad14ccef40f83bb01abbf7ee3b87748f4cb0553d
-
Filesize
194B
MD5b58d2077a7252bd60a2b7b72bad97c0b
SHA1ec3c7f22947a408f383ab8eb5a7bf96bc25312b2
SHA2569ec79282f24c9ef6602ec60c482e79bc1ac0859ab36278c988d3f720ad094416
SHA51227242933bfb4a8bd57b9e7115de00f941abd8fec4d68b2fade32f4dffcf610df41cf9682674075a83a591a4ae837fc317d7031b7e2c07638c480914f275c2090
-
Filesize
194B
MD5d7aac2468e91d9bebe92ca457bc4a5c9
SHA1253a807a46c826d0ae346741d6abdcb5cc523d1b
SHA256be71bfdf6209536545d7fd3fb2ff5081908e358e65b5fb09273ef055f881ca49
SHA512846c7bc94ee63b9a147009cd64d0864f6dc33888c64e65876738d1a9a19c7983e41e0a5dbf395e319f916e72287368ea9a654bdf838e60d4820afc9cbdd832a7
-
Filesize
194B
MD5be30bf4ca0722ebdb253e92c04da808c
SHA1e1dfc0629e3cc960e7ab2e0cf0302f471af26630
SHA2564beef075b1da5efb7b0338b50bade9f6385c17d2d1dd5479289be1e46eaefcbf
SHA512174189ffeec51ef6c84905aed5289cbd7287a66d3e026b592863fa9df978eb629e5d9e5dd96b07c561cbcccd33c570b9d518d158997d251faf7c8084677f52ec
-
Filesize
194B
MD5a4f5dff5fa8a3dce7c7f3da2cb9c3938
SHA129c4a090cd819dc8b539fd1308995dbe5299237b
SHA256750d330294dbb225823c412ed69633718d785d525f63b12836bc44bd33e390c6
SHA512e06e3aca3453d6cc14d6ad744adc23c24ee062a2bba14fa2828d3c3453b6f0c34bd7594fe26221df030276b74fe51b53bde56426c02b7d0cf5c327f4be990ebd
-
Filesize
194B
MD558e05a58e58c7700e9831658e4ca771c
SHA1c1f3289103da3b5f02aac9ff6414f4886f9e8c20
SHA256c5dee6eed502e641fbadf4816c9a17a38fad000dd8e065cac03cb43d44bbd2a6
SHA51219f86f41396f0fdb77b37110fcd8a4485d9592deae3891f1d4177f0aca265b44a822b1463be10f021cb384db502e7a56d3babf4b8c707de02fffa30440fd319f
-
Filesize
194B
MD5bd009164384639f6dd404308be9f1816
SHA16b356d48545b1ac6b71482517b1fcc5ab0effef4
SHA256b6466fc784865a778ce4a324c2b1649ff98027f1b557e562b0d1174ae3606916
SHA512f062e4654d9609ab40d06f80de110457b0c3ebb9448d058242700363ad667238aafa1bf9853524fd7c7148d4a1f6aa04c16b3d0665dd315214978256a74a2d60
-
Filesize
194B
MD534f6dc0fd0acf32f210aa6870425f179
SHA1043c715d21b536c310a7802bda67030045e09b09
SHA2566f06701105f024be8b799862fbcb1305dbd2c6d62be6db43bb1ed2139b7c3c16
SHA5127bb2e7d6344fd5b9f02e76261da918977bb2e6747e384f609520173760784c164a2aa8dd02315548352051ce51f91de93b6d0dc2cf7ca6d922e4f6a6b105ef49
-
Filesize
194B
MD5e014241cde183e11bdbb2cfcf65ecbd3
SHA1733538603033e5303f8ac2c20dd3a97ca151363d
SHA256d4d9c5583697f7a9e08723e6b135f7d3336cf6d35802b703cfe22a8d17fa93e1
SHA512bc0fca7a24087e2abc7e0c87d91f624744f435fd0b05c034c13e11eec9738fd5f19a420c5f8fd77bc4b15d5b02e3d16fc36df3ce081ff8994aa18ef15676b953
-
Filesize
194B
MD530d0bd3bda0a6b86b3111ee20accbee2
SHA127ebf7b37412b48cdb1c3c682a20b6b3e603c150
SHA256b6bf4f5452744dfe57897c5042b999171931cc646f5e45958cba430ec78c9ed3
SHA512ad700fe34ffdacfdebf2fe758379f03638972a5f34a2b7ee950102886163dcbbbe933c95f77aa08271527452cf6c2aed9501220a2d9b5af6233cab62f23b63bc
-
Filesize
194B
MD52ab4412b2a5ee8c15f241687f0753c70
SHA134169b205cc2fa8e659f330ebae2bca0428f680e
SHA2563e690323f02b0fcce2128eae50c6e488bc19c9a0e891658e8a67d8c77d901fa2
SHA5125e2262d82d4adf4fe7050b7648922f2dda16fb52fe1ac8741998b85437fcdaaf1c359ac792e40a9e01b47962419b08c9c1f7818d4b97411becef5e0d01722f97
-
Filesize
194B
MD578645442c8e5210ecefb42ee526545e3
SHA121148a03b89dcd3b43d48c2faf4ef8200be9e338
SHA2565924a37d005f20ffcab226fcacbb332506a85882fe286c8115c2a5618b6e8c8b
SHA5124603fc773140a1942c8fa75b407fab989acb073804c71570193176ca19f11fc36f106835c5eaeda1b8b3f1a6bd84c202b8a1e7e3a92cb2f7c1e14a6065a0467c
-
Filesize
194B
MD53d9edceb4f90c7674c4037460a2c3d93
SHA176b12a5d4ed45718340f20717fc8b8baf99d0bf2
SHA256fff5f69fcf569dd305eb9b8662b3cfee73f09c2fb496e3266a05f25be87253f4
SHA5121e18764c4a06c0102dc31aa6bde46e5c56172f08475f6b4ba5aa043e3e1e90987524dfc345d0db6fbc33a47e0900c58645d88cf84e3b3084a94e145d95798d0e
-
Filesize
194B
MD58066a6881390aacdf46291545f045c35
SHA1567c6d7a2f16b3a69bbc611b1e2893a1cda7e12c
SHA2561e8671cda9fc045ccb83d0354a55e83f02ff552d59cc05ffd96ce00b75f86c3f
SHA5125bf4fdd23ea8c095399385ecb80bdc7413f8a1896942e421fd41584295f0e73f81a92dd84aae18ac837524f90e79ad741a2389b3c4fba87397799fcdfc72a7fb
-
Filesize
3.3MB
MD5bf4ca8258fd2f4df510aa046bbf7b21c
SHA179fe2a2cd3df7f83a44c33d2a061d588a8238c07
SHA256e5473833fb038cbdabc999603e62fb649050e727467e263e2ca90da92028a156
SHA512aa29baddc0854ab283b14ad2ef1de9bca806576dccfcce4d92675220f5f7f9c4c4a5c6f3f88b6316d765749c4845013ab674cbc1574e9e252d3e179dd0d48828
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e